Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
eicarINFECTED.pdf

Overview

General Information

Sample name:eicarINFECTED.pdf
Analysis ID:1523485
MD5:4a4cc83c1853f2f65aa788a772f5b504
SHA1:a0508c6435a2011f29779050b0fa92510d5efbf2
SHA256:dd18992d60db8f016cb7d4a328db80700a6963db7d16b3a8dfb0516dcebe5af0
Tags:ThreatConnect file submit all 1727794606
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • Acrobat.exe (PID: 5540 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\eicarINFECTED.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 2680 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 2452 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1508,i,13454654135493957256,7452818844573980035,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: 77EC63BDA74BD0D0E0426DC8F80085060.2.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.2.drString found in binary or memory: http://x1.i.lencr.org/
Source: classification engineClassification label: clean0.winPDF@15/35@0/1
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeFnt23.lst.5640Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-01 10-57-39-502.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\eicarINFECTED.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1508,i,13454654135493957256,7452818844573980035,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1508,i,13454654135493957256,7452818844573980035,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1523485 Sample: eicarINFECTED.pdf Startdate: 01/10/2024 Architecture: WINDOWS Score: 0 6 Acrobat.exe 69 2->6         started        process3 8 AcroCEF.exe 105 6->8         started        process4 10 AcroCEF.exe 3 8->10         started        dnsIp5 13 23.195.92.153 AKAMAI-ASUS United States 10->13

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://x1.i.lencr.org/0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.2.drfalse
  • URL Reputation: safe
unknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
23.195.92.153
unknownUnited States
16625AKAMAI-ASUSfalse
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1523485
Start date and time:2024-10-01 16:56:49 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 3m 54s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:9
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:eicarINFECTED.pdf
Detection:CLEAN
Classification:clean0.winPDF@15/35@0/1
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .pdf
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 184.28.88.176, 192.168.2.5, 54.144.73.197, 34.193.227.236, 18.207.85.246, 107.22.247.231, 162.159.61.3, 172.64.41.3, 2.23.197.184, 199.232.214.172, 2.19.126.143, 2.19.126.149, 23.223.209.207, 93.184.221.240
  • Excluded domains from analysis (whitelisted): dl.delivery.mp.microsoft.com, e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, p13n.adobe.io, acroipm2.adobe.com, wu.azureedge.net, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, geo2.adobe.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net
  • VT rate limit hit for: eicarINFECTED.pdf
TimeTypeDescription
10:57:47API Interceptor2x Sleep call for process: AcroCEF.exe modified
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
23.195.92.153https://img1.wsimg.com/blobby/go/0fb15fac-f667-4c74-8a1e-27661514d143/downloads/87458256888.pdfGet hashmaliciousUnknownBrowse
    Xerox-029_Scanned.pdfGet hashmaliciousPhisherBrowse
      doc_inv_09-12#965.pdfGet hashmaliciousUnknownBrowse
        https://media.licdn.com/dms/document/media/D4E1FAQFram3UGSHYZQ/feedshare-document-pdf-analyzed/0/1725552110461?e=1726704000&v=beta&t=kxXy05WGqAyZZMykyHMzPHRlrrBSwzFuGQYibTo-8eAGet hashmaliciousUnknownBrowse
          No context
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          AKAMAI-ASUSSales_Contract_Main_417053608_09.2024.pdfGet hashmaliciousUnknownBrowse
          • 184.28.88.176
          ZJh3V10O2e.exeGet hashmaliciousLummaCBrowse
          • 104.102.49.254
          ZJh3V10O2e.exeGet hashmaliciousLummaCBrowse
          • 104.102.49.254
          Message_2477367.emlGet hashmaliciousUnknownBrowse
          • 184.28.90.27
          tomarket_app.exeGet hashmaliciousLummaCBrowse
          • 104.102.49.254
          tomarket_app.exeGet hashmaliciousLummaCBrowse
          • 104.102.49.254
          044f.pdf.scrGet hashmaliciousRMSRemoteAdminBrowse
          • 23.46.224.162
          http://www.aieov.com/setup.exeGet hashmaliciousUnknownBrowse
          • 23.38.98.78
          https://docs.zoom.us/doc/qMqlDrh-RUWwdmI-mAClTgGet hashmaliciousHTMLPhisherBrowse
          • 23.38.98.96
          6JA2YPtbeB.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
          • 23.192.247.89
          No context
          No context
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):294
          Entropy (8bit):5.172371745223373
          Encrypted:false
          SSDEEP:6:qg8LpQL+q2P92nKuAl9OmbnIFUt8Lg8AeGKWZmw+Lg8RLSQLVkwO92nKuAl9Omb5:qBLpQ+v4HAahFUt8LBAeGKW/+LBRLSQm
          MD5:E61EF1ED1C5B136F33587C9F796AF5E6
          SHA1:E8BD830DBD22B878911FC299310506BBAF08D8E8
          SHA-256:E89CCA11A6502B0BEDF0F4E58505976FBA3430212710ED99CE4A9F6229936829
          SHA-512:0A623A8E82530E691F7A8179BD3C47A91D26734B402D58DB8731EB41712B47908C136EBECBD66216C874349F4D15DBBC31A080325B61B7491C41DAC605CBC812
          Malicious:false
          Reputation:low
          Preview:2024/10/01-10:57:40.871 155c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/01-10:57:40.873 155c Recovering log #3.2024/10/01-10:57:40.874 155c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):294
          Entropy (8bit):5.172371745223373
          Encrypted:false
          SSDEEP:6:qg8LpQL+q2P92nKuAl9OmbnIFUt8Lg8AeGKWZmw+Lg8RLSQLVkwO92nKuAl9Omb5:qBLpQ+v4HAahFUt8LBAeGKW/+LBRLSQm
          MD5:E61EF1ED1C5B136F33587C9F796AF5E6
          SHA1:E8BD830DBD22B878911FC299310506BBAF08D8E8
          SHA-256:E89CCA11A6502B0BEDF0F4E58505976FBA3430212710ED99CE4A9F6229936829
          SHA-512:0A623A8E82530E691F7A8179BD3C47A91D26734B402D58DB8731EB41712B47908C136EBECBD66216C874349F4D15DBBC31A080325B61B7491C41DAC605CBC812
          Malicious:false
          Reputation:low
          Preview:2024/10/01-10:57:40.871 155c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/01-10:57:40.873 155c Recovering log #3.2024/10/01-10:57:40.874 155c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):338
          Entropy (8bit):5.151194311110968
          Encrypted:false
          SSDEEP:6:qgeWAVq2P92nKuAl9Ombzo2jMGIFUt8Lg4UVNAgZmw+Lg4UVNAIkwO92nKuAl9OU:q9v4HAa8uFUt8LVEX/+LVEF5LHAa8RJ
          MD5:9064A9867EF72BC2E1225B808E025980
          SHA1:AD94CE896E8D2FA6F6978511AB5F8986F01B277B
          SHA-256:96B75FC0F0CA4E4157828619720606C65E2A1A6E066FEE00B37B56E7B4D4CA1E
          SHA-512:73AF90C077B3C53B4C3A3DE8229BC12C443554B70F9226F3A96540C81BE00B37FA40DA8FA0CFA9B1C432D6C20EE73F0DF9E286BD600BDA43997E28DF306B5E29
          Malicious:false
          Reputation:low
          Preview:2024/10/01-10:57:40.924 14d0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/01-10:57:40.926 14d0 Recovering log #3.2024/10/01-10:57:40.926 14d0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):338
          Entropy (8bit):5.151194311110968
          Encrypted:false
          SSDEEP:6:qgeWAVq2P92nKuAl9Ombzo2jMGIFUt8Lg4UVNAgZmw+Lg4UVNAIkwO92nKuAl9OU:q9v4HAa8uFUt8LVEX/+LVEF5LHAa8RJ
          MD5:9064A9867EF72BC2E1225B808E025980
          SHA1:AD94CE896E8D2FA6F6978511AB5F8986F01B277B
          SHA-256:96B75FC0F0CA4E4157828619720606C65E2A1A6E066FEE00B37B56E7B4D4CA1E
          SHA-512:73AF90C077B3C53B4C3A3DE8229BC12C443554B70F9226F3A96540C81BE00B37FA40DA8FA0CFA9B1C432D6C20EE73F0DF9E286BD600BDA43997E28DF306B5E29
          Malicious:false
          Reputation:low
          Preview:2024/10/01-10:57:40.924 14d0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/01-10:57:40.926 14d0 Recovering log #3.2024/10/01-10:57:40.926 14d0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):203
          Entropy (8bit):5.3029989266477155
          Encrypted:false
          SSDEEP:6:YAQNF0XXuObqJx8wXwlmUUAnIMp571yKSQ:YEHuObO+UAnIqy1Q
          MD5:4A247925C505CC3B6420D77EF8C5E657
          SHA1:B942809E551FAF0FF68195680DD50A49F1EE24EF
          SHA-256:A7041F9EAC2AF34EA3708B305B17D142706B4C31CE01B8FA9D1C6E10C7119CA7
          SHA-512:06F72D42D32B770884EFD4E03A8386CADF840EE7D6CB69347C6DB03E9986B476E4A7A5FC5553680D43F1469B33E2432F0BF88D4D85325CD05428DB164B80D9B4
          Malicious:false
          Reputation:low
          Preview:{"expect_ct":[],"sts":[{"expiry":1743346666.217768,"host":"fm9KDTkCEEOhjQ0Uz3wemEDKt2V49zM91BbUE6ob8vg=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1727794666.217773}],"version":2}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):508
          Entropy (8bit):5.058516645744622
          Encrypted:false
          SSDEEP:12:YH/um3RA8sq8sBdOg2HZX3Hgcaq3QYiubxnP7E4T3OF+:Y2sRdswdMHp3L3QYhbxP7nbI+
          MD5:6155BA6F1D4A801724E20A308CCBE4B0
          SHA1:2C59EA5FD98FA56455D4CA7B70B0AC9FB5652E52
          SHA-256:461EBC0E310A30D9C2E48C7C3A82550A806D90F8D1150348AAFABD777FB2D8F8
          SHA-512:4C6DC2BA8A4791564B9BB179D6DE027DBEE3EFD4813DCF9B2B0931E6BDD32FD3258B3D7DC460129F6D4FD09751385A24E4DD8D55255A301328AF670B6E2A0F70
          Malicious:false
          Reputation:low
          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13372354669625703","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":412265},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G","CAYSABiAgICA+P////8B":"Offline"}}}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):203
          Entropy (8bit):5.3029989266477155
          Encrypted:false
          SSDEEP:6:YAQNF0XXuObqJx8wXwlmUUAnIMp571yKSQ:YEHuObO+UAnIqy1Q
          MD5:4A247925C505CC3B6420D77EF8C5E657
          SHA1:B942809E551FAF0FF68195680DD50A49F1EE24EF
          SHA-256:A7041F9EAC2AF34EA3708B305B17D142706B4C31CE01B8FA9D1C6E10C7119CA7
          SHA-512:06F72D42D32B770884EFD4E03A8386CADF840EE7D6CB69347C6DB03E9986B476E4A7A5FC5553680D43F1469B33E2432F0BF88D4D85325CD05428DB164B80D9B4
          Malicious:false
          Reputation:low
          Preview:{"expect_ct":[],"sts":[{"expiry":1743346666.217768,"host":"fm9KDTkCEEOhjQ0Uz3wemEDKt2V49zM91BbUE6ob8vg=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1727794666.217773}],"version":2}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:JSON data
          Category:modified
          Size (bytes):508
          Entropy (8bit):5.058516645744622
          Encrypted:false
          SSDEEP:12:YH/um3RA8sq8sBdOg2HZX3Hgcaq3QYiubxnP7E4T3OF+:Y2sRdswdMHp3L3QYhbxP7nbI+
          MD5:6155BA6F1D4A801724E20A308CCBE4B0
          SHA1:2C59EA5FD98FA56455D4CA7B70B0AC9FB5652E52
          SHA-256:461EBC0E310A30D9C2E48C7C3A82550A806D90F8D1150348AAFABD777FB2D8F8
          SHA-512:4C6DC2BA8A4791564B9BB179D6DE027DBEE3EFD4813DCF9B2B0931E6BDD32FD3258B3D7DC460129F6D4FD09751385A24E4DD8D55255A301328AF670B6E2A0F70
          Malicious:false
          Reputation:low
          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13372354669625703","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":412265},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G","CAYSABiAgICA+P////8B":"Offline"}}}
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:data
          Category:dropped
          Size (bytes):4099
          Entropy (8bit):5.2378424054106745
          Encrypted:false
          SSDEEP:96:QqBpCqGp3Al+NehBmkID2w6bNMhugoKTNY+No/KTNcygLPGLLU/hYHTa:rBpJGp3AoqBmki25ZEVoKTNY+NoCTNLi
          MD5:BED8664AF267EB1D5F187188D1B32421
          SHA1:035688E80D9245988236A40ACBEECB12D45EF026
          SHA-256:3788C241CC81D73203F6EDF334FC83A1082A1D4170A8A0776B320108031CF09A
          SHA-512:BCAF7BFEA8598168994D9539C71FA5212A4C96734655AADF09F490BE4B5B32EA3A804ADDCFE3D1FEC33737B08BF32713D76ED6DC07BB5FB18275DD95FA056AE8
          Malicious:false
          Reputation:low
          Preview:*...#................version.1..namespace-.1a.o................next-map-id.1.Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/.0.K..r................next-map-id.2.Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/.1.m.Fr................next-map-id.3.Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.2.8.o................next-map-id.4.Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/.3.A-N^...............Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/-j..^...............Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/[.|.a...............Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/....a...............Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.W.@o................next-map-id.5.Pnamespace-8fb46ac3_c992_47ca_bb04_
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):326
          Entropy (8bit):5.138021096951482
          Encrypted:false
          SSDEEP:6:qu8vAVq2P92nKuAl9OmbzNMxIFUt8LbHWAgZmw+LEAIkwO92nKuAl9OmbzNMFLJ:qu1v4HAa8jFUt8LbHA/+La5LHAa84J
          MD5:6BBEDF4D7A8765F50E2722C955BFDAD0
          SHA1:31B05B79C418FC8BBE65C67852D8EFD0D7432BB5
          SHA-256:E7772218DACF5B28BD4D4BAF5EB70516B3ABC5EB92E7E4DB737DDA5D26EBA84C
          SHA-512:0C738071B399F53A3F70E69F8893BF8FE74D6C6360E003F50666599E2AA335C33AD4281CA4C80FFB3947C033047888BD0FC79D3BA89A1350E08C489BF87A000A
          Malicious:false
          Preview:2024/10/01-10:57:41.412 14d0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/01-10:57:41.428 14d0 Recovering log #3.2024/10/01-10:57:41.435 14d0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):326
          Entropy (8bit):5.138021096951482
          Encrypted:false
          SSDEEP:6:qu8vAVq2P92nKuAl9OmbzNMxIFUt8LbHWAgZmw+LEAIkwO92nKuAl9OmbzNMFLJ:qu1v4HAa8jFUt8LbHA/+La5LHAa84J
          MD5:6BBEDF4D7A8765F50E2722C955BFDAD0
          SHA1:31B05B79C418FC8BBE65C67852D8EFD0D7432BB5
          SHA-256:E7772218DACF5B28BD4D4BAF5EB70516B3ABC5EB92E7E4DB737DDA5D26EBA84C
          SHA-512:0C738071B399F53A3F70E69F8893BF8FE74D6C6360E003F50666599E2AA335C33AD4281CA4C80FFB3947C033047888BD0FC79D3BA89A1350E08C489BF87A000A
          Malicious:false
          Preview:2024/10/01-10:57:41.412 14d0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/01-10:57:41.428 14d0 Recovering log #3.2024/10/01-10:57:41.435 14d0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 3, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 3
          Category:dropped
          Size (bytes):57344
          Entropy (8bit):3.2933044628530355
          Encrypted:false
          SSDEEP:192:/edRBiVui5V4R4dcQ5V4R4RtYWtEV2UUTTchqGp8F/7/z+FP:/egci5H5FY+EUUUTTcHqFzqFP
          MD5:218D064ED98A5FBF15B4773BE01D2931
          SHA1:67D4A28D26E6D3163F67AA0BD418042E6766199D
          SHA-256:C40543C146369F261AD8AC612A72EE2D24195BB3F01DBB657A8B48A0B756143E
          SHA-512:69836291D589C631420977DC55B196CF21D16C72934B17E99060019FEDE2DC49AB9F7EEBF52957BFBA232CEE0D46D4091264F9D0FCC6B773669C11A1435D2CC9
          Malicious:false
          Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:SQLite Rollback Journal
          Category:dropped
          Size (bytes):8720
          Entropy (8bit):2.2015482637543227
          Encrypted:false
          SSDEEP:24:7+tzJMEWewKTqLazkrFsgIFsxX3pALXmnHpkDGjmcxBSkomXk+2m9RFTsyg+wmf+:7MziUTqemFTIF3XmHjBoGGR+jMz+Lhm
          MD5:8604B7B1F27436ADFBE0EE10CE988084
          SHA1:FA35318FCBAB5999F89F4FDCF599FB55BD6B20F5
          SHA-256:1915A453F79E8E29C8FFDCEE374B6B2F6EFF777F687BBCACBEC0288FBD3DE4C2
          SHA-512:37C278C443A6DA2A1E2BCAC89F802DFF407F128D107387921224510F7EDF7CA7C516FBFC6E48671655156F3C516C0639653DA9AACA3BA087DC0BFB61FFE63DA5
          Malicious:false
          Preview:.... .c.....wp.5........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:Certificate, Version=3
          Category:dropped
          Size (bytes):1391
          Entropy (8bit):7.705940075877404
          Encrypted:false
          SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
          MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
          SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
          SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
          SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
          Malicious:false
          Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
          Category:dropped
          Size (bytes):71954
          Entropy (8bit):7.996617769952133
          Encrypted:true
          SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
          MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
          SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
          SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
          SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
          Malicious:false
          Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:data
          Category:dropped
          Size (bytes):192
          Entropy (8bit):2.779094196322516
          Encrypted:false
          SSDEEP:3:kkFkl7otZ1fllXlE/HT8kGNNX8RolJuRdxLlGB9lQRYwpDdt:kKLX2T8xNMa8RdWBwRd
          MD5:624632DCC15BEBA82FBB73AE47480439
          SHA1:DAE11EAB5B115B1156740531C3E31AE71BC7C036
          SHA-256:ACAED26113DD0E5EAFD7D4AFE4060E2452B1EC0DB89A10D92ED445D1A28BCC84
          SHA-512:8F6B608A32CFF941321521ABE7687B16BA22D9B838BD497C5D3CCE182A22490966E05D591626A4A0AFDF526069B9BC872D1BCB3A994F892DACDDA111A2E91CC1
          Malicious:false
          Preview:p...... ........H.3G....(....................................................... ..........W.....-..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:data
          Category:dropped
          Size (bytes):328
          Entropy (8bit):3.236892865807448
          Encrypted:false
          SSDEEP:6:kK7pJ9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:Dp4DImsLNkPlE99SNxAhUe/3
          MD5:3F7968F41EDF6DB21A1535DD40DB6740
          SHA1:6ACF8A1B1DF6D610DF604F479E42143B6DF62172
          SHA-256:85550B2588894DD48E7C56BE5A211A22B222C98DE031F20FEE15D3180C661BD6
          SHA-512:E693B54208A028ED9654DADD4EF3DC08FC632056C4F18B5005A00540FBF786C6DE1742FE9DAE41D78287C43BD89E4BB50F216C0ED4F9BBB8666020B947BEA012
          Malicious:false
          Preview:p...... .........|uY....(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:PostScript document text
          Category:dropped
          Size (bytes):185099
          Entropy (8bit):5.182478651346149
          Encrypted:false
          SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
          MD5:94185C5850C26B3C6FC24ABC385CDA58
          SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
          SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
          SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
          Malicious:false
          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:PostScript document text
          Category:dropped
          Size (bytes):185099
          Entropy (8bit):5.182478651346149
          Encrypted:false
          SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
          MD5:94185C5850C26B3C6FC24ABC385CDA58
          SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
          SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
          SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
          Malicious:false
          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:data
          Category:dropped
          Size (bytes):4
          Entropy (8bit):0.8112781244591328
          Encrypted:false
          SSDEEP:3:e:e
          MD5:DC84B0D741E5BEAE8070013ADDCC8C28
          SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
          SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
          SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
          Malicious:false
          Preview:....
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):1969
          Entropy (8bit):5.050382240090358
          Encrypted:false
          SSDEEP:24:YFur3QJGv7aZna0TNpnayGZmmuBJvbZW4xCZqu20Z+nZO8ZMCCDxiZ8vGwacOG:YkAwOtoitbRCwu20wD+JliWxao
          MD5:21161412578633660FD0896405FA55D7
          SHA1:46E251DF8C9E08A66D4D60AF00621C936D820BCC
          SHA-256:0BBEF8C1FBBE8EC41D63B7BC935C699CAF2CF49F4F9904B66ACDB62212658885
          SHA-512:E2C08AB1E165E1BE6C5FED53D5836D69F025A0314FBBA242FE3AFFE20322C8F82A10A0C08F1708A5333520DAF12C734DE9332AB5BFB477523F9ED93AC97364F9
          Malicious:false
          Preview:{"all":[{"id":"TESTING","info":{"dg":"DG","sid":"TESTING"},"mimeType":"file","size":4,"ts":1727794660000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"d550de899f04b5f1cb01c3a7438d5d96","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1696428962000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"cfa45c7829b86b94abc8cd788add6752","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696428962000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"3ef850c86adcfefa30feaf6c5c1404b1","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"ts":1696426848000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"955b63af1bb125ce44faeb9a35adb91d","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696426848000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"2fa014516e78a80092801abd5694c0be","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1255,"ts":1696426848000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"78ee
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
          Category:dropped
          Size (bytes):12288
          Entropy (8bit):0.9976630312242966
          Encrypted:false
          SSDEEP:48:TGufl2GL7msvgOjIuZOIuoP6jP0P+PfAV:lNVmsIOjIuZOI/yMGAV
          MD5:201070E8EAF10873CBE60AFC32C508B7
          SHA1:9586746DF49BA5302AD5DC8738FF5423F8AE7C06
          SHA-256:82FF68660CABB0C212EA12F7182019D37F7AB5362F3FFD5F87DE6481A7EB0FB5
          SHA-512:97410EFDBC14A33FD4CB18C146071B5FF3A2654ED4C1126BE027F361BAC89719092B5D206B2838CEA16E16EDFF74FEB7FF85FCD2F649FF986D3986BD768BA2F4
          Malicious:false
          Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:SQLite Rollback Journal
          Category:dropped
          Size (bytes):8720
          Entropy (8bit):1.36227693970134
          Encrypted:false
          SSDEEP:48:7Mk7gOVpKZOIuoP6jP0P+PfAqqFl2GL7ms1:7hMOVpKZOI/yMGAqKVms1
          MD5:D3665876CC044C54EC2400ABEFCA801D
          SHA1:93C0A3D7CAB10AAF91B6A9E41E02D36456C56C82
          SHA-256:422C92BE889E4B7A73AE5A5FBFC2C0A39D332397FDA187859042FDBFD5C527F0
          SHA-512:AB2ACA7660D3936A97277979D92BE24B45E7DA7E6F1EABC314F73A9673F2BFBC1AE801BCD3E2274C4E2841CF19113C4C7EAB82399247272D2B6933ACA757C366
          Malicious:false
          Preview:.... .c.....~{.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#...z.>.....}.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
          Category:dropped
          Size (bytes):246
          Entropy (8bit):3.5081383324894926
          Encrypted:false
          SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K80QRqdNUKw:Qw946cPbiOxDlbYnuRKqH
          MD5:4198CDC1EDB8C645617C07613C468A14
          SHA1:A2433EC6201D6E765E83EC1D1E28702D09D31B14
          SHA-256:1639B1593F8F1FA02299BA05DFDF55E1A2EA02ECD306C688AD224512EEAEE00E
          SHA-512:E2EF8F57FA1EDE62D625800AC272B34293081AE0FCE5AD4A028436C4FF2D54513AE02044F3C20D47A4DF88EEBB1045479AC51FCEA4F0AA4BD815F75F419070DA
          Malicious:false
          Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.1./.1.0./.2.0.2.4. . .1.0.:.5.7.:.4.5. .=.=.=.....
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:Zip data (MIME type "application/vnd.adobe.air-ucf-package+zip"?)
          Category:dropped
          Size (bytes):144514
          Entropy (8bit):7.992637131260696
          Encrypted:true
          SSDEEP:3072:OvjeSq37BcXWpJ/PwBI4lsRMoZVaJctHtTx8EOyhnL:Cjc7BcePUsSSt38snL
          MD5:BA1716D4FB435DA6C47CE77E3667E6A8
          SHA1:AF6ADF9F1A53033CF28506F33975A3D1BC0C4ECF
          SHA-256:AD771EC5D244D9815762116D5C77BA53A1D06CEBA42D348160790DBBE4B6769D
          SHA-512:65249DB52791037E9CC0EEF2D07A9CB1895410623345F2646D7EA4ED7001F7273C799275C3342081097AF2D231282D6676F4DBC4D33C5E902993BE89B4A678FD
          Malicious:false
          Preview:PK.........D.Y...>)...).......mimetypeapplication/vnd.adobe.air-ucf-package+zipPK.........D.Y.+.`............message.xml.]is.8...[.....Oq.'...S...g.X+;....%X."U$.....}.P.%....8.tl. ...../..}......A.......,...a...r.....=..i{......0H..v.g.c0.3~....G.b....,.BvJ.'./.`xJ]..O./.!K...XG?.$.,=.Z...q.f~...,..:b.Pl..f..|....,.A.....Z..a<.C._..../G|....q.....~.?...G.............y+.. ...s.,.2...^uon..:....~....C....i.>.<hy..x..?....F.w..4e.|.'...#?..a......i...W.".+...'.......,..6..... ..}.........llj.>.3v.."..CdA.".....v...4H..C]>........4..$.O........9._..C{(....A~.k...f.x8.<... l!..}...ol.q.......2.s.Y..&:....>...l.S..w.t^D.C....]0......L...z[`J<.....L.1t-.Z.n..7.)...aj;.0.r|.._.V......JWT.>.p.?s....boN.....X.jkN.9..3jN.9..t...o..c.nX4......0.D.....Cv .....!k..........d.1B....=3.Bq.E.bo.....6..r..6@.b...T......Ig...(..(K].:...#..k..q2G."o.Tz...qJ.......;?|~..1...J...RA...'..*C...T...dNMZ.3.z-..LCI..I..-.,.Y.J.....m.KY}.Lw......G........-.(E....b..^..}..
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:ASCII text, with very long lines (393)
          Category:dropped
          Size (bytes):16525
          Entropy (8bit):5.376360055978702
          Encrypted:false
          SSDEEP:384:6b1sdmfenwop+WP21h2RPjRNg7JjO2on6oU6CyuJw1oaNIIu9EMuJuF6MKK9g9JQ:vIn
          MD5:1336667A75083BF81E2632FABAA88B67
          SHA1:46E40800B27D95DAED0DBB830E0D0BA85C031D40
          SHA-256:F81B7C83E0B979F04D3763B4F88CD05BC8FBB2F441EBFAB75826793B869F75D1
          SHA-512:D039D8650CF7B149799D42C7415CBF94D4A0A4BF389B615EF7D1B427BC51727D3441AA37D8C178E7E7E89D69C95666EB14C31B56CDFBD3937E4581A31A69081A
          Malicious:false
          Preview:SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:961+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig:
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:ASCII text, with very long lines (393), with CRLF line terminators
          Category:dropped
          Size (bytes):15114
          Entropy (8bit):5.383039028671025
          Encrypted:false
          SSDEEP:384:U603M+dTul8yVL9t3GkZtbCP7wdXH37CeVsuoc+iDp54yGwMOXuqW7WLOhbegnze:0Od
          MD5:316E4086884BB0B451A35E24AB7F50A6
          SHA1:6312E806C417F7885DF6F9A1B9473CCBCC641D42
          SHA-256:7EE92B6018521B562BBE02B87F43E4984D5734518642A57E8ED5579BC2CABE95
          SHA-512:85152A43645D9441B8304F3B938A36DDD574FD86AEAE3BF0897D1DBDC1F671ADD761371C887C7F654C5D49BE8444AEC625ED2CF3982BE6A7E3CFB578E1F1ACEA
          Malicious:false
          Preview:SessionID=f5b8e1b5-c4bf-4319-8e06-973fdcdd5cb4.1727794659521 Timestamp=2024-10-01T10:57:39:521-0400 ThreadID=6648 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=f5b8e1b5-c4bf-4319-8e06-973fdcdd5cb4.1727794659521 Timestamp=2024-10-01T10:57:39:522-0400 ThreadID=6648 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=f5b8e1b5-c4bf-4319-8e06-973fdcdd5cb4.1727794659521 Timestamp=2024-10-01T10:57:39:522-0400 ThreadID=6648 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=f5b8e1b5-c4bf-4319-8e06-973fdcdd5cb4.1727794659521 Timestamp=2024-10-01T10:57:39:522-0400 ThreadID=6648 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=f5b8e1b5-c4bf-4319-8e06-973fdcdd5cb4.1727794659521 Timestamp=2024-10-01T10:57:39:522-0400 ThreadID=6648 Component=ngl-lib_NglAppLib Description="SetConf
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):29752
          Entropy (8bit):5.400110440819967
          Encrypted:false
          SSDEEP:768:GLxxlyVUFcAzWL8VWL1ANSFld5YjMWLvJ8Uy++NSXl3WLd5WLrbhhVClkVMwDGbA:k
          MD5:F9F5795DE107536054CE1B3FCD9BC0E6
          SHA1:6B39719ADD6CF6942CE7925B205554B8565F4BEC
          SHA-256:2A4EB084B9D3BAACED1AB41FE72362834104375703E30172353F2BFDBDCFD887
          SHA-512:1210CD6E6DE014250D9CF55E3B54F5FCE6458B847C5C9B30B9D5E486A602BD1071B694248A1D90ABCA12122F6CB6C9F82D43417DC8C313C535A79A73FC476650
          Malicious:false
          Preview:04-10-2023 02:39:31:.---2---..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Starting NGL..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..04-10-2023 02:39:31:.Closing File..04-10-
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
          Category:dropped
          Size (bytes):386528
          Entropy (8bit):7.9736851559892425
          Encrypted:false
          SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
          MD5:5C48B0AD2FEF800949466AE872E1F1E2
          SHA1:337D617AE142815EDDACB48484628C1F16692A2F
          SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
          SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
          Malicious:false
          Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
          Category:dropped
          Size (bytes):758601
          Entropy (8bit):7.98639316555857
          Encrypted:false
          SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
          MD5:3A49135134665364308390AC398006F1
          SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
          SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
          SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
          Malicious:false
          Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
          Category:dropped
          Size (bytes):1419751
          Entropy (8bit):7.976496077007677
          Encrypted:false
          SSDEEP:24576:/rwYIGNP4mOWL07oBGZ1dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:TwZG6bWLxBGZN3mlind9i4ufFXpAXkru
          MD5:95F182500FC92778102336D2D5AADCC8
          SHA1:BEC510B6B3D595833AF46B04C5843B95D2A0A6C9
          SHA-256:9F9C041D7EE1DA404E53022D475B9E6D5924A17C08D5FDEC58C0A1DCDCC4D4C9
          SHA-512:D7C022459486D124CC6CDACEAD8D46E16EDC472F4780A27C29D98B35AD01A9BA95F62155433264CC12C32BFF384C7ECAFCE0AC45853326CBC622AE65EE0D90BA
          Malicious:false
          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 647360
          Category:dropped
          Size (bytes):1407294
          Entropy (8bit):7.97605879016224
          Encrypted:false
          SSDEEP:24576:/2wYIGNPJcbdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WL07oBGZd:OwZGYb3mlind9i4ufFXpAXkrfUs0jWLa
          MD5:6F807A51DB70F4B3BC1728FD8116B3C0
          SHA1:79C153EEB44A5E54BED5F6136FD30249A8B5C2B8
          SHA-256:B037F6B153C7D0DD32DF947EF56A6E9AC280EE99DC816A056BA443FAC0C8CE0A
          SHA-512:EFD6EE1A0F525036856227F655B03B752DAAEDEB8A05F8278FBFEAAC6064D78265D9D76E9F3FB5819F8022A8F81F97B414680A38F82C6CCF8BAEF464BFF00578
          Malicious:false
          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:data
          Category:dropped
          Size (bytes):98682
          Entropy (8bit):6.445287254681573
          Encrypted:false
          SSDEEP:1536:0tlkIi4M2MXZcFVZNt0zfIagnbSLDII+D61S8:03kf4MlpyZN+gbE8pD61L
          MD5:7113425405A05E110DC458BBF93F608A
          SHA1:88123C4AD0C5E5AFB0A3D4E9A43EAFDF7C4EBAAF
          SHA-256:7E5C3C23B9F730818CDC71D7A2EA01FE57F03C03118D477ADB18FA6A8DBDBC46
          SHA-512:6AFE246B0B5CD5DE74F60A19E31822F83CCA274A61545546BDA90DDE97C84C163CB1D4277D0F4E0F70F1E4DE4B76D1DEB22992E44030E28EB9E56A7EA2AB5E8D
          Malicious:false
          Preview:0...u0...\...0...*.H........0i1.0...U....US1.0...U....DigiCert, Inc.1A0?..U...8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1..240807121815Z..240814121815Z0..~.0!.......0.E....[0...210531000001Z0!...7g...(..^`.x.l...210531000001Z0!...\./M.8..>.f.....210531000001Z0!...*B.Sh...f...s.0..210531000001Z0!..../n...h..7....>..210601000001Z0!....0..>5..aN.u{D..210601000001Z0!...-...qpWa.!n.....210601000001Z0!..."f...\..N.....X..210601000001Z0!...in.H...[u...]....210602000001Z0!......`......._.]...210602000001Z0!...{..e..i......=..210602000001Z0!......S....fNj'.wy..210602000001Z0!......C.lm..B.*.....210602000001Z0!... .}...|.,dk...+..210603000001Z0!...U.K....o.".Rj..210603000001Z0!.....A...K.ZpK..'h..210603000001Z0!.....&}{ ......l..210603000001Z0!...:.m...I.p.;..v..210604000001Z0!...1"uw3..Gou.qg.q..210607000001Z0!...1.o}...c/...-R}..210608000001Z0!................210608000001Z0!...[.N.d............210609000001Z0!......x..i........210610000001Z0!...(... (..#.^.f...210
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:data
          Category:dropped
          Size (bytes):737
          Entropy (8bit):7.501268097735403
          Encrypted:false
          SSDEEP:12:yeRLaWQMnFQlRKfdFfBy6T6FYoX0fH8PkwWWOxPLA3jw/fQMlNdP8LOUa:y2GWnSKfdtw46FYfP1icPLHCfa
          MD5:5274D23C3AB7C3D5A4F3F86D4249A545
          SHA1:8A3778F5083169B281B610F2036E79AEA3020192
          SHA-256:8FEF0EEC745051335467846C2F3059BD450048E744D83EBE6B7FD7179A5E5F97
          SHA-512:FC3E30422A35A78C93EDB2DAD6FAF02058FC37099E9CACD639A079DF70E650FEC635CF7592FFB069F23E90B47B0D7CF3518166848494A35AF1E10B50BB177574
          Malicious:false
          Preview:0...0.....0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G4..240806194648Z..240827194648Z.00.0...U.#..0.......q]dL..g?....O0...U........0...*.H.............vz..@.Nm...6d...t;.Jx?....6...p...#.[.......o.q...;.........?......o...^p0R*.......~....)....i.*n;A.n.z..O~..%=..s..W.4.+........G...*..=....xen$_i"s..\...L..4../<.4...G.....L...c..k@.J.rC.4h.c.ck./.Q-r53..a#.8#......0.n......a.-'..S. .>..xAKo.k.....;.D>....sb '<..-o.KE...X!i.].c.....o~.q........D...`....N... W:{.3......a@....i....#./..eQ...e.......W.s..V:.38..U.H{.>.....#....?{.....bYAk'b0on..Gb..-..).."q2GO<S.C...FsY!D....x..]4.....X....Y...Rj.....I.96$.4ZQ&..$,hC..H.%..hE....
          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          File Type:ISO-8859 text, with very long lines (3486), with CRLF, CR line terminators
          Category:dropped
          Size (bytes):14456
          Entropy (8bit):4.2098179599164975
          Encrypted:false
          SSDEEP:192:gcPqYV/saFlwwR+kMqe8TlZMX1sgUVa3ddMVsuNeMcGdSD9obOUAVlcMudM/Y14e:g7Q/X4kMb0lZ6mgtdHOelGdWaolvsTZ
          MD5:32FCA302C8B872738373D7CCB1E75FD4
          SHA1:DA85FAF24ED0ECFD5D69CCFD6286D8B77D7EB4F1
          SHA-256:CD0DD26304B88C20801FE80B33C49C009E2E5D4411B5D7F83252E1D90CD461C6
          SHA-512:57F8CC85FAFB15455074431216E47433E50DF5DE74ED74C395B7FF2C433DB7CE06F0A1C1FE1EFDC17229DBC33325D559789F43901556DD1A12963B94F01D5A1F
          Malicious:false
          Preview:%PPKLITE-2.1.%......1 0 obj.<</PPK<</AddressBook<</Entries[2 0 R 3 0 R 4 0 R 5 0 R 6 0 R]/NextID 1006/Type/AddressBook>>/Type/PPK/User<</Type/User>>/V 65537>>/Type/Catalog>>.endobj.2 0 obj.<</ABEType 1/Cert<308204A130820389A00302010202043E1CBD28300D06092A864886F70D01010505003069310B300906035504061302555331233021060355040A131A41646F62652053797374656D7320496E636F72706F7261746564311D301B060355040B131441646F6265205472757374205365727669636573311630140603550403130D41646F626520526F6F74204341301E170D3033303130383233333732335A170D3233303130393030303732335A3069310B300906035504061302555331233021060355040A131A41646F62652053797374656D7320496E636F72706F7261746564311D301B060355040B131441646F6265205472757374205365727669636573311630140603550403130D41646F626520526F6F7420434130820122300D06092A864886F70D01010105000382010F003082010A0282010100CC4F5484F7A7A2E733537F3F9C12886B2C9947677E0F1EB9AD1488F9C310D81DF0F0D59F690A2F5935B0CC6CA94C9C15A09FCE20BFA0CF54E2E02066453F3986387E9CC48E0722C624F60112B035DF55EA6990B
          File type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, software=Google], baseline, precision 8, 140x139, components 3
          Entropy (8bit):7.820581841454578
          TrID:
          • JFIF-EXIF JPEG Bitmap (5003/1) 38.44%
          • JFIF JPEG Bitmap (4007/3) 30.79%
          • JPEG Bitmap (3003/1) 23.08%
          • MP3 audio (1001/1) 7.69%
          File name:eicarINFECTED.pdf
          File size:5'747 bytes
          MD5:4a4cc83c1853f2f65aa788a772f5b504
          SHA1:a0508c6435a2011f29779050b0fa92510d5efbf2
          SHA256:dd18992d60db8f016cb7d4a328db80700a6963db7d16b3a8dfb0516dcebe5af0
          SHA512:2693009c144111669776e08be4bb6c30fce6833020b5804c8fb10fda7f704ff6855665bcf05a46775e22cd6f306bb347b4059b754b7a1d359eb3afc9bea0d165
          SSDEEP:96:vsFHhb0fKHDqc2ryCmqIdU48njtb/V/EFVMXk6EpoAOYXB+egKKPLe:2h2SDqcVCLI248pVMVMXRm6O+sie
          TLSH:5DC19E67A5A2A875D7DA0936C8A014615207F9FFA3645333FD1D07250B9F39FAB8DC80
          File Content Preview:......JFIF..............Exif..II*.......1.......&...i...............Google............0220........L............... ......................
          Icon Hash:62cc8caeb29e8ae0
          No network behavior found

          Click to jump to process

          Click to jump to process

          Click to dive into process behavior distribution

          Click to jump to process

          Target ID:0
          Start time:10:57:36
          Start date:01/10/2024
          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\eicarINFECTED.pdf"
          Imagebase:0x7ff686a00000
          File size:5'641'176 bytes
          MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:false

          Target ID:2
          Start time:10:57:39
          Start date:01/10/2024
          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
          Imagebase:0x7ff6413e0000
          File size:3'581'912 bytes
          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:false

          Target ID:4
          Start time:10:57:40
          Start date:01/10/2024
          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1508,i,13454654135493957256,7452818844573980035,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
          Imagebase:0x7ff6413e0000
          File size:3'581'912 bytes
          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:false

          No disassembly